CVE-2019-5525

VMware Workstation (15.x before 15.1.0) contains a use-after-free vulnerability in the Advanced Linux Sound Architecture (ALSA) backend. A malicious user with normal user privileges on the guest machine may exploit this issue in conjunction with other issues to execute code on the Linux host where Workstation is installed.
References
Configurations

Configuration 1


Information

Published : 2019-06-06 07:29

Updated : 2019-06-10 03:46


NVD link : CVE-2019-5525

Mitre link : CVE-2019-5525

Products Affected
CWE